195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * All rights reserved.
395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *
495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * This package is an SSL implementation written
595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * by Eric Young (eay@cryptsoft.com).
695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * The implementation was written so as to conform with Netscapes SSL.
795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *
895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * This library is free for commercial and non-commercial use as long as
995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * the following conditions are aheared to.  The following conditions
1095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * apply to all code found in this distribution, be it the RC4, RSA,
1195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
1295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * included with this distribution is covered by the same copyright terms
1395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * except that the holder is Tim Hudson (tjh@cryptsoft.com).
1495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *
1595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * Copyright remains Eric Young's, and as such any Copyright notices in
1695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * the code are not to be removed.
1795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * If this package is used in a product, Eric Young should be given attribution
1895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * as the author of the parts of the library used.
1995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * This can be in the form of a textual message at program startup or
2095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * in documentation (online or textual) provided with the package.
2195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *
2295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * Redistribution and use in source and binary forms, with or without
2395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * modification, are permitted provided that the following conditions
2495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * are met:
2595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * 1. Redistributions of source code must retain the copyright
2695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *    notice, this list of conditions and the following disclaimer.
2795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * 2. Redistributions in binary form must reproduce the above copyright
2895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *    notice, this list of conditions and the following disclaimer in the
2995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *    documentation and/or other materials provided with the distribution.
3095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * 3. All advertising materials mentioning features or use of this software
3195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *    must display the following acknowledgement:
3295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *    "This product includes cryptographic software written by
3395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *     Eric Young (eay@cryptsoft.com)"
3495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *    The word 'cryptographic' can be left out if the rouines from the library
3595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *    being used are not cryptographic related :-).
3695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * 4. If you include any Windows specific code (or a derivative thereof) from
3795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *    the apps directory (application code) you must include an acknowledgement:
3895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
3995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *
4095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
4195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
4295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
4395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
4495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
4595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
4695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
4795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
4895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
4995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
5095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * SUCH DAMAGE.
5195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *
5295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * The licence and distribution terms for any publically available version or
5395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * derivative of this code cannot be changed.  i.e. this code cannot simply be
5495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * copied and put under another distribution licence
5595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * [including the GNU Public Licence.] */
5695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
5795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley#include <openssl/pem.h>
5895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
5995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley#include <openssl/buf.h>
6095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley#include <openssl/err.h>
6195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley#include <openssl/evp.h>
6295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley#include <openssl/obj.h>
6395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley#include <openssl/pkcs8.h>
6495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley#include <openssl/rand.h>
6595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley#include <openssl/x509.h>
6695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
6795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
6895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleystatic int do_pk8pkey(BIO *bp, EVP_PKEY *x, int isder,
6995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				int nid, const EVP_CIPHER *enc,
7095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				char *kstr, int klen,
7195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				pem_password_cb *cb, void *u);
7295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleystatic int do_pk8pkey_fp(FILE *bp, EVP_PKEY *x, int isder,
7395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				int nid, const EVP_CIPHER *enc,
7495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				char *kstr, int klen,
7595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				pem_password_cb *cb, void *u);
7695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
7795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley/* These functions write a private key in PKCS#8 format: it is a "drop in"
7895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * replacement for PEM_write_bio_PrivateKey() and friends. As usual if 'enc'
7995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * is NULL then it uses the unencrypted private key form. The 'nid' versions
8095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * uses PKCS#5 v1.5 PBE algorithms whereas the others use PKCS#5 v2.0.
8195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley */
8295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
8395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint PEM_write_bio_PKCS8PrivateKey_nid(BIO *bp, EVP_PKEY *x, int nid,
8495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				  char *kstr, int klen,
8595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				  pem_password_cb *cb, void *u)
8695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley{
8795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	return do_pk8pkey(bp, x, 0, nid, NULL, kstr, klen, cb, u);
8895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
8995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
9095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint PEM_write_bio_PKCS8PrivateKey(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc,
9195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				  char *kstr, int klen,
9295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				  pem_password_cb *cb, void *u)
9395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley{
9495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	return do_pk8pkey(bp, x, 0, -1, enc, kstr, klen, cb, u);
9595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
9695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
9795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint i2d_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc,
9895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				  char *kstr, int klen,
9995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				  pem_password_cb *cb, void *u)
10095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley{
10195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	return do_pk8pkey(bp, x, 1, -1, enc, kstr, klen, cb, u);
10295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
10395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
10495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint i2d_PKCS8PrivateKey_nid_bio(BIO *bp, EVP_PKEY *x, int nid,
10595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				  char *kstr, int klen,
10695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				  pem_password_cb *cb, void *u)
10795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley{
10895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	return do_pk8pkey(bp, x, 1, nid, NULL, kstr, klen, cb, u);
10995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
11095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
11195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleystatic int do_pk8pkey(BIO *bp, EVP_PKEY *x, int isder, int nid, const EVP_CIPHER *enc,
11295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				  char *kstr, int klen,
11395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				  pem_password_cb *cb, void *u)
11495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley{
11595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	X509_SIG *p8;
11695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	PKCS8_PRIV_KEY_INFO *p8inf;
11795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	char buf[PEM_BUFSIZE];
11895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	int ret;
11995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	if(!(p8inf = EVP_PKEY2PKCS8(x))) {
12095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley		OPENSSL_PUT_ERROR(PEM, do_pk8pkey, PEM_R_ERROR_CONVERTING_PRIVATE_KEY);
12195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley		return 0;
12295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	}
12395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	if(enc || (nid != -1)) {
12495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley		if(!kstr) {
12595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley			klen = 0;
12695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley			if (cb)
12795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				klen = cb(buf, PEM_BUFSIZE, 1, u);
12895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley			if(klen <= 0) {
12995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				OPENSSL_PUT_ERROR(PEM, do_pk8pkey, PEM_R_READ_KEY);
13095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				PKCS8_PRIV_KEY_INFO_free(p8inf);
13195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				return 0;
13295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley			}
13395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
13495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley			kstr = buf;
13595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley		}
13695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley		p8 = PKCS8_encrypt(nid, enc, kstr, klen, NULL, 0, 0, p8inf);
13795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley		if(kstr == buf) OPENSSL_cleanse(buf, klen);
13895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley		PKCS8_PRIV_KEY_INFO_free(p8inf);
13995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley		if(isder) ret = i2d_PKCS8_bio(bp, p8);
14095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley		else ret = PEM_write_bio_PKCS8(bp, p8);
14195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley		X509_SIG_free(p8);
14295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley		return ret;
14395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	} else {
14495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley		if(isder) ret = i2d_PKCS8_PRIV_KEY_INFO_bio(bp, p8inf);
14595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley		else ret = PEM_write_bio_PKCS8_PRIV_KEY_INFO(bp, p8inf);
14695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley		PKCS8_PRIV_KEY_INFO_free(p8inf);
14795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley		return ret;
14895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	}
14995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
15095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
15195c29f3cd1f6c08c6c0927868683392eea727ccAdam LangleyEVP_PKEY *d2i_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, void *u)
15295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley{
15395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	PKCS8_PRIV_KEY_INFO *p8inf = NULL;
15495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	X509_SIG *p8 = NULL;
15595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	int klen;
15695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	EVP_PKEY *ret;
15795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	char psbuf[PEM_BUFSIZE];
15895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	p8 = d2i_PKCS8_bio(bp, NULL);
15995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	if(!p8) return NULL;
16095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
16195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	klen = 0;
16295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	if (cb)
16395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley		klen=cb(psbuf,PEM_BUFSIZE,0,u);
16495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	if (klen <= 0) {
16595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley		OPENSSL_PUT_ERROR(PEM, d2i_PKCS8PrivateKey_bio, PEM_R_BAD_PASSWORD_READ);
16695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley		X509_SIG_free(p8);
16795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley		return NULL;
16895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	}
16995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	p8inf = PKCS8_decrypt(p8, psbuf, klen);
17095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	X509_SIG_free(p8);
17195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	if(!p8inf) return NULL;
17295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	ret = EVP_PKCS82PKEY(p8inf);
17395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	PKCS8_PRIV_KEY_INFO_free(p8inf);
17495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	if(!ret) return NULL;
17595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	if(x) {
17695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley		if(*x) EVP_PKEY_free(*x);
17795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley		*x = ret;
17895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	}
17995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	return ret;
18095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
18195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
18295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley#ifndef OPENSSL_NO_FP_API
18395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
18495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint i2d_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,
18595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				  char *kstr, int klen,
18695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				  pem_password_cb *cb, void *u)
18795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley{
18895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	return do_pk8pkey_fp(fp, x, 1, -1, enc, kstr, klen, cb, u);
18995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
19095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
19195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint i2d_PKCS8PrivateKey_nid_fp(FILE *fp, EVP_PKEY *x, int nid,
19295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				  char *kstr, int klen,
19395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				  pem_password_cb *cb, void *u)
19495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley{
19595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	return do_pk8pkey_fp(fp, x, 1, nid, NULL, kstr, klen, cb, u);
19695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
19795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
19895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint PEM_write_PKCS8PrivateKey_nid(FILE *fp, EVP_PKEY *x, int nid,
19995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				  char *kstr, int klen,
20095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				  pem_password_cb *cb, void *u)
20195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley{
20295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	return do_pk8pkey_fp(fp, x, 0, nid, NULL, kstr, klen, cb, u);
20395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
20495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
20595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint PEM_write_PKCS8PrivateKey(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,
20695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley			      char *kstr, int klen, pem_password_cb *cb, void *u)
20795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley{
20895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	return do_pk8pkey_fp(fp, x, 0, -1, enc, kstr, klen, cb, u);
20995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
21095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
21195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleystatic int do_pk8pkey_fp(FILE *fp, EVP_PKEY *x, int isder, int nid, const EVP_CIPHER *enc,
21295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				  char *kstr, int klen,
21395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley				  pem_password_cb *cb, void *u)
21495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley{
21595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	BIO *bp;
21695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	int ret;
21795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	if(!(bp = BIO_new_fp(fp, BIO_NOCLOSE))) {
21895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley		OPENSSL_PUT_ERROR(PEM, do_pk8pkey_fp, ERR_R_BUF_LIB);
21995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley                return(0);
22095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	}
22195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	ret = do_pk8pkey(bp, x, isder, nid, enc, kstr, klen, cb, u);
22295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	BIO_free(bp);
22395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	return ret;
22495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
22595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
22695c29f3cd1f6c08c6c0927868683392eea727ccAdam LangleyEVP_PKEY *d2i_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY **x, pem_password_cb *cb, void *u)
22795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley{
22895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	BIO *bp;
22995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	EVP_PKEY *ret;
23095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	if(!(bp = BIO_new_fp(fp, BIO_NOCLOSE))) {
23195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley		OPENSSL_PUT_ERROR(PEM, d2i_PKCS8PrivateKey_fp, ERR_R_BUF_LIB);
23295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley                return NULL;
23395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	}
23495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	ret = d2i_PKCS8PrivateKey_bio(bp, x, cb, u);
23595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	BIO_free(bp);
23695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley	return ret;
23795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
23895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
23995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley#endif
24095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
24195c29f3cd1f6c08c6c0927868683392eea727ccAdam LangleyIMPLEMENT_PEM_rw(PKCS8, X509_SIG, PEM_STRING_PKCS8, X509_SIG)
24295c29f3cd1f6c08c6c0927868683392eea727ccAdam LangleyIMPLEMENT_PEM_rw(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO, PEM_STRING_PKCS8INF,
24395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley							 PKCS8_PRIV_KEY_INFO)
244